vulnerability
Oracle Solaris 11: CVE-2018-7420: Vulnerability in Wireshark
Severity | CVSS | Published | Added | Modified |
---|---|---|---|---|
5 | (AV:N/AC:L/Au:N/C:N/I:N/A:P) | Feb 23, 2018 | Mar 21, 2018 | Feb 1, 2022 |
Severity
5
CVSS
(AV:N/AC:L/Au:N/C:N/I:N/A:P)
Published
Feb 23, 2018
Added
Mar 21, 2018
Modified
Feb 1, 2022
Description
In Wireshark 2.2.0 to 2.2.12 and 2.4.0 to 2.4.4, the pcapng file parser could crash. This was addressed in wiretap/pcapng.c by adding a block-size check for sysdig event blocks.
Solution(s)
oracle-solaris-11-3-upgrade-diagnostic-wireshark-2-4-5-0-175-3-30-0-4-0oracle-solaris-11-3-upgrade-diagnostic-wireshark-tshark-2-4-5-0-175-3-30-0-4-0oracle-solaris-11-3-upgrade-diagnostic-wireshark-wireshark-common-2-4-5-0-175-3-30-0-4-0

NEW
Explore Exposure Command
Confidently identify and prioritize exposures from endpoint to cloud with full attack surface visibility and threat-aware risk context.